analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

NX-LI-15-0001.xlsx

Full analysis: https://app.any.run/tasks/240f10ab-e588-468e-944a-44e91a09a9bc
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 25, 2022, 02:19:57
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
encrypted
opendir
exploit
CVE-2017-11882
miner
loader
trojan
lokibot
stealer
Indicators:
MIME: application/encrypted
File info: CDFV2 Encrypted
MD5:

AEF4810294A26BA5088517084C368B44

SHA1:

B9D3D72F493556548A8CF02BD3DD776B595E6EFC

SHA256:

408B2AB4AA40503B1909683857A8DC060408FFDE56A80EC6B0BF08C15881EFE6

SSDEEP:

3072:RnzrmsxmI0qbuKMN43p2ZW01NeET/rKtcMye2UIktpcqlOp7jpfueNSYb0SJN6/F:RmsxN0nKM+MW0zVTKtcMBIjSOp7jpfdw

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3764)
    • Application was dropped or rewritten from another process

      • vbc.exe (PID: 2260)
      • vbc.exe (PID: 2492)
    • Steals credentials from Web Browsers

      • vbc.exe (PID: 2492)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 2492)
    • Connects to CnC server

      • vbc.exe (PID: 2492)
    • LOKIBOT was detected

      • vbc.exe (PID: 2492)
  • SUSPICIOUS

    • Reads the computer name

      • EQNEDT32.EXE (PID: 3764)
      • vbc.exe (PID: 2260)
      • vbc.exe (PID: 2492)
    • Executed via COM

      • EQNEDT32.EXE (PID: 3764)
    • Checks supported languages

      • EQNEDT32.EXE (PID: 3764)
      • vbc.exe (PID: 2260)
      • vbc.exe (PID: 2492)
    • Drops a file with a compile date too recent

      • EQNEDT32.EXE (PID: 3764)
      • vbc.exe (PID: 2492)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3764)
      • vbc.exe (PID: 2492)
    • Application launched itself

      • vbc.exe (PID: 2260)
    • Loads DLL from Mozilla Firefox

      • vbc.exe (PID: 2492)
    • Creates files in the user directory

      • vbc.exe (PID: 2492)
  • INFO

    • Checks supported languages

      • EXCEL.EXE (PID: 1324)
    • Reads the computer name

      • EXCEL.EXE (PID: 1324)
    • Reads Microsoft Office registry keys

      • EXCEL.EXE (PID: 1324)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
4
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
start drop and start excel.exe no specs eqnedt32.exe vbc.exe no specs #LOKIBOT vbc.exe

Process information

PID
CMD
Path
Indicators
Parent process
1324"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /ddeC:\Program Files\Microsoft Office\Office14\EXCEL.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Excel
Version:
14.0.6024.1000
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\microsoft office\office14\excel.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
3764"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Modules
Images
c:\program files\common files\microsoft shared\equation\eqnedt32.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
2260"C:\Users\Public\vbc.exe" C:\Users\Public\vbc.exeEQNEDT32.EXE
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Description:
CSMDown
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\public\vbc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
c:\windows\system32\rpcrt4.dll
2492"C:\Users\Public\vbc.exe"C:\Users\Public\vbc.exe
vbc.exe
User:
admin
Company:
Microsoft
Integrity Level:
MEDIUM
Description:
CSMDown
Version:
1.0.0.0
Modules
Images
c:\users\public\vbc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\nsi.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
Total events
2 825
Read events
2 748
Write events
66
Delete events
11

Modification events

(PID) Process:(1324) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItems
Operation:writeName:7l7
Value:
376C37002C050000010000000000000000000000
(PID) Process:(1324) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(1324) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1041
Value:
Off
(PID) Process:(1324) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1046
Value:
Off
(PID) Process:(1324) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1036
Value:
Off
(PID) Process:(1324) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1031
Value:
Off
(PID) Process:(1324) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1040
Value:
Off
(PID) Process:(1324) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1049
Value:
Off
(PID) Process:(1324) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:3082
Value:
Off
(PID) Process:(1324) EXCEL.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1042
Value:
Off
Executable files
3
Suspicious files
1
Text files
1
Unknown types
3

Dropped files

PID
Process
Filename
Type
1324EXCEL.EXEC:\Users\admin\AppData\Local\Temp\CVRE497.tmp.cvr
MD5:
SHA256:
3764EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PO2HN1X2\.csrss[1].exeexecutable
MD5:A0B1B75D665C0173F7A6F258044BD6BF
SHA256:BC0397A29C3CC7A003C1DACC190062D867540A550A2EE43332ABB47323E03CB3
3764EQNEDT32.EXEC:\Users\Public\vbc.exeexecutable
MD5:A0B1B75D665C0173F7A6F258044BD6BF
SHA256:BC0397A29C3CC7A003C1DACC190062D867540A550A2EE43332ABB47323E03CB3
1324EXCEL.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\46C5EC4A.emfemf
MD5:37417F6B6033076729FDDFDBF83DD43F
SHA256:17601FD73DAA99167B86B760D2982FDDAEFE1D0692885634484CE5F4F0D8ED93
2492vbc.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.exeexecutable
MD5:A0B1B75D665C0173F7A6F258044BD6BF
SHA256:BC0397A29C3CC7A003C1DACC190062D867540A550A2EE43332ABB47323E03CB3
2492vbc.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.hdbtext
MD5:F93EEDDC7806D631C5E35AD6C33EB8AB
SHA256:32BA3839E8045109C78A62AE312130ADE9C8DE6EBD98FDA5BF394327D7A6AB43
2492vbc.exeC:\Users\admin\AppData\Roaming\F63AAA\A71D80.lckbinary
MD5:C4CA4238A0B923820DCC509A6F75849B
SHA256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
2492vbc.exeC:\Users\admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-1302019708-1500728564-335382590-1000\0f5007522459c86e95ffcc62f32308f1_90059c37-1320-41a4-b58d-2b75a9850d2fabr
MD5:D898504A722BFF1524134C6AB6A5EAA5
SHA256:878F32F76B159494F5A39F9321616C6068CDB82E88DF89BCC739BBC1EA78E1F9
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
8
DNS requests
0
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3764
EQNEDT32.EXE
GET
200
103.156.91.24:80
http://103.156.91.24/gcould/.csrss.exe
unknown
executable
664 Kb
suspicious
2492
vbc.exe
POST
404
2.58.149.169:80
http://2.58.149.169/vivek/Panel/five/fre.php
unknown
text
15 b
malicious
2492
vbc.exe
POST
404
2.58.149.169:80
http://2.58.149.169/vivek/Panel/five/fre.php
unknown
text
15 b
malicious
2492
vbc.exe
POST
404
2.58.149.169:80
http://2.58.149.169/vivek/Panel/five/fre.php
unknown
binary
23 b
malicious
2492
vbc.exe
POST
404
2.58.149.169:80
http://2.58.149.169/vivek/Panel/five/fre.php
unknown
binary
23 b
malicious
2492
vbc.exe
POST
404
2.58.149.169:80
http://2.58.149.169/vivek/Panel/five/fre.php
unknown
binary
23 b
malicious
2492
vbc.exe
POST
404
2.58.149.169:80
http://2.58.149.169/vivek/Panel/five/fre.php
unknown
binary
23 b
malicious
2492
vbc.exe
POST
404
2.58.149.169:80
http://2.58.149.169/vivek/Panel/five/fre.php
unknown
binary
23 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3764
EQNEDT32.EXE
103.156.91.24:80
suspicious
2.58.149.169:80
malicious
2492
vbc.exe
2.58.149.169:80
malicious

DNS requests

No data

Threats

PID
Process
Class
Message
3764
EQNEDT32.EXE
A Network Trojan was detected
ET INFO Executable Download from dotted-quad Host
3764
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M1
3764
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3764
EQNEDT32.EXE
A Network Trojan was detected
ET CURRENT_EVENTS Likely Evil EXE download from dotted Quad by MSXMLHTTP M2
3764
EQNEDT32.EXE
Potentially Bad Traffic
ET INFO SUSPICIOUS Dotted Quad Host MZ Response
2492
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
2492
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot Checkin
2492
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1
2492
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M2
2492
vbc.exe
A Network Trojan was detected
ET TROJAN LokiBot User-Agent (Charon/Inferno)
15 ETPRO signatures available at the full report
No debug info